CN103746810A - Anonymous sign-cryption method from certificate public key system to identity public key system - Google Patents

Anonymous sign-cryption method from certificate public key system to identity public key system Download PDF

Info

Publication number
CN103746810A
CN103746810A CN201310740351.1A CN201310740351A CN103746810A CN 103746810 A CN103746810 A CN 103746810A CN 201310740351 A CN201310740351 A CN 201310740351A CN 103746810 A CN103746810 A CN 103746810A
Authority
CN
China
Prior art keywords
public key
user
identity
pki
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310740351.1A
Other languages
Chinese (zh)
Other versions
CN103746810B (en
Inventor
张应辉
郑东
赵庆兰
任方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Qianxi Network Technology Co.,Ltd.
Original Assignee
Xian University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Posts and Telecommunications filed Critical Xian University of Posts and Telecommunications
Priority to CN201310740351.1A priority Critical patent/CN103746810B/en
Publication of CN103746810A publication Critical patent/CN103746810A/en
Application granted granted Critical
Publication of CN103746810B publication Critical patent/CN103746810B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an anonymous sign-cryption method from certificate public key system to identity public key system. The specific process is as follows: a parameter is randomly selected from public key function database, and a system public key and a system private key of the certificate public key system and the identity public key system are generated; according to the system parameter and the public and private keys, the public and private keys of a user are generated; by using the identity of private key and identity public key system user of bilinear pairings and certificate public key system user, a message is anonymously signcrypted, and a ciphertext is sent to a recipient; the recipient based on the bilinear pairings and the own private key unsigncryptes the received, while identificating the sender's identity. The invention has advantages of simple process and high transmission efficiency, and can be used for realizing confidentiality, authentication and anonymity from certificate public key system to identity public key system to transmit a message.

Description

Anonymity label decryption method from certificate public key cryptosyst to identity public key system
Technical field
The invention belongs to field of information security technology, relate to anonymous label close, specifically an efficient anonymity label decryption method from certificate public key cryptosyst to identity public key system, can be used for realizing confidentiality, authentication property and the anonymity from certificate public key cryptosyst to identity public key system message transfer.
Background technology
Along with the fast development of computer network and the communication technology, the information transmission of carrying out between people is more and more frequent.Yet because transmitted information often relates to some sensitive informations, and the such open network of computer network and wireless communication networks has very large fragility, so information security issue highlights day by day.The theoretical foundation of information security is contemporary cryptology, and confidentiality and authentication property are two important Security Targets in cryptography.The confidentiality of message can realize by encryption technology, and the authentication property of message can be realized by digital signature technology.Yet a lot of practical applications not only need to realize confidentiality, also need to realize authentication property, such as ecommerce and Email simultaneously.
In order to realize confidentiality and the authentication property of transmission of messages simultaneously, can adopt traditional " first sign and encrypt afterwards " method, yet the efficiency of this method is conventionally lower.In order to address this problem, Zheng proposed the concept of " signing close " in 1997.Sign and closely can in a rational logic step, complete the function of digital signature and public key encryption simultaneously, and its amount of calculation and communications cost all will be lower than traditional " first sign and encrypt afterwards " methods, thereby it is to realize not only maintaining secrecy but also the comparatively desirable method of authentication ground message transfer.
In 1976, Diffie and Hellman delivered the paper about cryptographic new direction, had proposed first the thought of public key cryptography, had started new era of contemporary cryptology.Measured Digital Signature Algorithm DSA (Digital Signature Algorithm), Korea S scholar Shin, Lee and Shim have proposed two kinds of practical label decryption methods in 2002.Traditional common key cryptosystem, it is certificate common key cryptosystem, although overcome size of key problem and the cipher key distribution problem of symmetric cryptosystem, and user's private key only has user oneself to know, confidentiality is more intense, but also there is a shortcoming in certificate public key cryptosyst: need to manage a large amount of certificates, task is heavy.In certificate public key cryptosyst, a user, before sending message to other users, need to search targeted customer's public key certificate, and the legitimacy of certificate and validity are verified.Searching, store, verify and cancel etc. of certificate all can bring larger computing cost and storage overhead.In order to overcome the above-mentioned shortcoming of certificate public key cryptosyst, the cryptography that Shamir proposed based on identity in 1984.Therefore in identity public key system, user's identity is PKI, the certificate of necessity not.Yet until calendar year 2001, ability has been proposed the encipherment scheme based on identity of first practicality by Boneh and Franklin.In 2002, American scholar Lynn proposed the close scheme of first label based on identity.British scholar Chen and Malone-Lee have proposed a close scheme of the label based on identity that efficiency is higher in 2005.Based on bilinearity pair, the people such as Brazilian scholar Barreto have constructed a close scheme of label based on identity more efficiently.In 2006, Chinese scholar Duan and Cao constructed the close scheme of the label based on identity with multi-receiver.In 2009, India scholar Selvi, Vivek and Srinivasan have proposed the higher close scheme of the label based on identity with multi-receiver of efficiency.
Yet existing label decryption method is mostly only supported a kind of system, or is certificate public key cryptosyst, or be identity public key system.In actual applications, different mechanisms may adopt different common key cryptosystems.When the user A of certificate public key cryptosyst wants to send message to the user B of identity public key system, first A will do the signature based on certificate to message, again signature is done to the encryption based on identity, or need in identity public key system, apply for a pair of public and private key, and then use the label secret skill art based on identity message to be signed close, signing dense literary composition, send to B, the efficiency of these two kinds of methods is all lower, and has increased the complexity of system.In 2010, Chinese scholar Sun and Li constructed the label decryption method between certificate public key cryptosyst and identity public key system.Yet in actual applications, in order to protect the privacy of oneself, the sender of message does not often want to allow any third party learn the source of message.The existing label decryption method from certificate public key cryptosyst to identity public key system, because sender's PKI is directly placed in, sign in dense literary composition, thereby prior art can not realize the anonymity of pass-along message, revealed user's privacy.
Summary of the invention
The object of the invention is to improve fail safe and the efficiency from certificate public key cryptosyst to identity public key system message transfer, a kind of anonymity label decryption method from certificate public key cryptosyst to identity public key system is provided, it is a kind of anonymity label decryption method that can realize simply efficiently from certificate public key cryptosyst to identity public key system, simply to realize efficiently confidentiality, authentication property and the anonymity from certificate public key cryptosyst to identity public key system message transfer, simplification system, improve fail safe and efficiency of transmission.
The technical scheme that realizes the object of the invention is: the PKI to certificate public key cryptosyst user blinds, and calculates the bilinearity pair from certificate public key cryptosyst to identity public key system, then by result of calculation, message is carried out to anonymity and sign close and transmission.
Detailed process is as follows:
(1) system initialization step:
Certificate public key cryptosyst and identity public key system are chosen at random set of parameter from PKI function data storehouse, comprise cyclic group G and G that two rank are prime number q t, the generator P of G, a bilinearity pair and three hash function H 0: { 0,1} *→ G, H 1 : { 0,1 } n × G → Z q * With H 2 : G T → { 0,1 } n × { 0,1 } n × Z q * , Here, { 0,1} *represent the set of the binary sequence composition of any bit long, n is the bit length of clear-text message, { 0,1} nrepresent the set of the binary sequence composition of n bit long,
Figure BDA0000448041580000044
represent finite field Z q=0,1 ..., q-1} removes element zero resulting multiplicative group, according to the parameter of choosing, and certificate public key cryptosyst selecting system PKI tpk and system private key tsk, identity public key system selecting system PKI mpk and system private key msk;
(2) user key generates step:
The user A of certificate public key cryptosyst generates PKI Y by oneself awith private key x a; The key generation centre PKG of identity public key system is the identity ID of user B bas the PKI of user B, and according to ID bcalculate the private key D of user B with msk b;
(3) the close step of anonymous label:
According to the private key x of oneself aidentity ID with the user B of identity public key system b, the user A of certificate public key cryptosyst carries out anonymity to message m and signs and closely to obtain signing dense civilian C, and C is sent to user B;
(4) separate and sign close step:
Receive after the ciphertext C that the user A by certificate public key cryptosyst sends that the user B character right according to bilinearity of identity public key system is utilized oneself private key D bciphertext C is separated to label close, obtain message m, authenticate sender's identity simultaneously.
Wherein system PKI tpk and the system private key tsk of the certificate public key cryptosyst described in step (1), and the system PKI mpk of identity public key system and system private key msk, generate in the following manner:
(a) certificate public key cryptosyst from
Figure BDA0000448041580000051
in choose at random an element as system private key tsk, and computing system PKI tpk=tskP, wherein symbol "-" represents the point multiplication operation on elliptic curve that group G is corresponding;
(b) identity public key system from
Figure BDA0000448041580000052
in choose at random an element s as system private key msk, and calculate P 0=sP is as system PKI mpk.
The PKI Y of the described user A of step (2) wherein awith private key x a, and the private key D of user B b, generate in the following manner:
(a) the user A of certificate public key cryptosyst from
Figure BDA0000448041580000053
in choose at random an element as the private key x of oneself a, and the generator P of G in this private key and system parameters is multiplied each other, calculate the PKI Y of oneself a=x ap;
(b) according to the identity ID of system private key s and user B b, the PKG of identity public key system calculates D b=sQ bas the private key of user B, wherein Q b=H 0(ID b).
Wherein the user A of the certificate public key cryptosyst described in step (3) utilizes x aand ID bmessage m is carried out to anonymity and signs closely, calculate and sign dense civilian C, according to following process, carry out:
(a) user A is from { 0,1} nin choose at random an element σ;
(b) user A calculates H 1 ( σ ⊕ m , Y A ) , Be designated as h 1 = H 1 ( σ ⊕ m , Y A ) , Symbol wherein
Figure BDA0000448041580000056
represent bit XOR;
(c) user A calculates respectively h 1y a, be designated as C 0=h 1y a, calculate ( σ | | m | | h 1 ) ⊕ H 2 ( e ^ ( Q B , P 0 ) H 1 x A ) , Be designated as C 1 = ( σ | | m | | h 1 ) ⊕ H 2 ( e ^ ( Q B , P 0 ) h 1 x A ) , Wherein symbol " || " represents bit cascade;
(d) according to the result of calculating, user A output ciphertext C=(C 0, C 1), this ciphertext does not comprise the PKI Y of sender A a.
Wherein the user B of the identity public key system described in step (4) utilizes the private key D of oneself bciphertext C is separated to label close, according to following process, carries out:
(a) user B resolves to C=(C ciphertext C 0, C 1);
(b) user B calculates
Figure BDA0000448041580000061
be designated as σ ′ | | m ′ | | h 1 ′ = C 1 ⊕ H 2 ( e ^ ( D B , C 0 ) ) ;
(c) user B calculating (h ' 1) -1c 0, be designated as Y ' a=(h ' 1) -1c 0;
(d) user B checking h ' 1whether equal
Figure BDA0000448041580000063
if so, the PKI Y of B output message m=m ' and sender A a=Y ' a, otherwise think that ciphertext C is invalid.
The invention has the beneficial effects as follows: owing to can hide sender's PKI in signing dense literary composition, thereby protected sender's privacy; Due to only by a bilinearity to having realized confidentiality and the authentication property from certificate public key cryptosyst to identity public key system message transfer, avoided the advanced row digital signature of sender to encrypt again, or arrive first the public and private key of identity public key system application at recipient place, then in identity public key system, message is carried out to the close complex process of label based on identity, thereby simplified system, improved fail safe and efficiency of transmission; Method is simple and practical, has popularizing action.
Below in conjunction with accompanying drawing, the object of the invention, scheme are described further.
Accompanying drawing explanation
Fig. 1 is the schematic diagram communicating to identity public key system from certificate public key cryptosyst;
Fig. 2 is algorithm flow chart of the present invention;
Fig. 3 separates the flow chart of signing close step in algorithm of the present invention.
Embodiment
One, the applied mathematical theory of the present invention and technical term explanation:
1, bilinearity pair
In the present invention, bilinearity pair
Figure BDA0000448041580000071
a mapping that meets bilinearity, non-degeneracy and computability, it two element map in Groups of Prime Orders G to Groups of Prime Orders G tin an element.Such as, be defined in Weil on super unusual elliptic curve to Tate to being exactly the bilinearity pair satisfying condition.
2, hash function
Hash function is exactly the input of random length to be transformed into a kind of like this one-way function of output of regular length, and this output is called the cryptographic Hash of this input.The hash function of a safety should meet following condition: 1. export length and fix, generally at least get 128 bits, to resist birthday attack; 2. to each given input, its cryptographic Hash can be calculated easily; 3. the description of given hash function and a cryptographic Hash, find corresponding input be calculate upper infeasible; 4. the description of given hash function, find two different inputs with identical cryptographic Hash be calculate upper infeasible.
3, relevant technologies term
Relevant technologies term of the present invention can be described as follows by Fig. 1:
(1) CA is certificate public key cryptosyst " certificate authority ", is responsible for issuing and managing public key certificate;
(2) PKG is identity public key system " key generation centre ", is responsible for generating user's private key;
(3) node A is a user of certificate public key cryptosyst, is the sender of message;
(4) Node B is a user of identity public key system, is the recipient of message;
(5) the certificate public key cryptosyst in the present invention and identity public key system can be systems independently, can be also two subsystems under certain public key cryptosyst.
Two, implementation procedure of the present invention
With reference to Fig. 1, Fig. 2 and Fig. 3, detailed process of the present invention is as follows:
Step 1, system initialization.
From PKI function data storehouse, choose at random set of parameter, comprise cyclic group G and G that two rank are prime number q t, the generator P of G, a bilinearity pair
Figure BDA0000448041580000081
and three hash function H 0: { 0,1} *→ G,
Figure BDA0000448041580000082
with here, { 0,1} *represent the set of the binary sequence composition of any bit long, n is the bit length of clear-text message, { 0,1} nrepresent the set of the binary sequence composition of n bit long,
Figure BDA0000448041580000084
represent finite field Z q=0,1 ..., q-1} removes element zero resulting multiplicative group; According to the parameter of choosing, certificate public key cryptosyst from
Figure BDA0000448041580000085
in choose at random an element as system private key tsk, and computing system PKI tpk=tskP, wherein symbol "-" represents the point multiplication operation on elliptic curve that group G is corresponding; Identity public key system from
Figure BDA0000448041580000086
in choose at random an element s as system private key msk, and calculate P 0=sP is as system PKI mpk.
Step 2, user key generate.
The user A of certificate public key cryptosyst from
Figure BDA0000448041580000087
in choose at random an element as the private key x of oneself a, and the generator P of G in this private key and system parameters is multiplied each other, calculate the PKI Y of oneself a=x ap; The key generation centre PKG of identity public key system is the identity ID of user B bas the PKI of user B, and according to the identity ID of system private key s and user B bcalculate D b=sQ bas the private key of user B, wherein Q b=H 0(ID b).
Step 3, anonymity are signed close.
The user A of certificate public key cryptosyst utilizes x aand ID bmessage m is carried out to anonymity and signs closely, calculate and sign dense civilian C, according to following process, carry out:
(3a) user A is from { 0,1} nin choose at random an element σ;
(3b) user A calculates H 1 ( σ ⊕ m , Y A ) , Be designated as h 1 = H 1 ( σ ⊕ m , Y A ) , Symbol wherein represent bit XOR;
(3c) user A calculates respectively h 1y a, be designated as C 0=h 1y a, calculate ( σ | | m | | h 1 ) ⊕ H 2 ( e ^ ( Q B , P 0 ) H 1 x A ) , Be designated as C 1 = ( σ | | m | | h 1 ) ⊕ H 2 ( e ^ ( Q B , P 0 ) h 1 x A ) , Wherein symbol " || " represents bit cascade;
(3d) according to the result of calculating, user A output ciphertext C=(C 0, C 1), and this ciphertext is sent to recipient B, as shown in Figure 1, when the user A of certificate public key cryptosyst is during to the user B message transfer of identity public key system, user A carries out anonymity according to above process to message and signs closely, generates and signs dense literary composition transmission.
Step 4, solution are signed close.
As shown in Figure 3, as the dense civilian C=(C of label that receives that the user A of certificate public key cryptosyst sends 0, C 1) after, the user B of identity public key system utilizes the private key D of oneself bciphertext C is separated to label close, according to following process, carries out:
(4a) deciphering
User B calculates
Figure BDA0000448041580000096
be designated as σ ′ | | m ′ | | h 1 ′ = C 1 ⊕ H 2 ( e ^ ( D B , C 0 ) ) , Wherein m ' is clear-text message, and calculates Y ' a=(h ' 1) -1c 0pKI as sender;
(4b) authentication
By the σ ' obtaining above || m ' || h ' 1and Y ' a, the user B of identity public key system calculates H 1 ( σ ′ ⊕ m ′ , Y A ′ ) , Checking h ' 1whether equal H 1 ( σ ′ ⊕ m ′ , Y A ′ ) , If so, the PKI Y of B output message m=m ' and sender A a=Y ' a, otherwise think that ciphertext C is invalid.
More than show and description has illustrated basic principle of the present invention, principal character and advantage of the present invention; The technical staff of the industry should understand, the present invention is not restricted to the described embodiments, that in above-described embodiment and specification, describes just illustrates principle of the present invention, the present invention also has various changes and modifications without departing from the spirit and scope of the present invention, and these changes and improvements all fall in the claimed scope of the invention; The claimed scope of the present invention is defined by appending claims and equivalent thereof.

Claims (6)

1. the anonymity label decryption method from certificate public key cryptosyst to identity public key system, it is characterized in that: the PKI to certificate public key cryptosyst user blinds, the bilinearity pair of calculating from certificate public key cryptosyst to identity public key system, then by the right result of calculation of bilinearity, message is carried out to anonymity and sign close and transmission.
2. the anonymous decryption method of signing as claimed in claim 1, is characterized in that, comprising:
(1) system initialization step:
Certificate public key cryptosyst and identity public key system are chosen at random set of parameter from PKI function data storehouse, comprise cyclic group G and G that two rank are prime number q t, the generator P of G, a bilinearity pair
Figure FDA0000448041570000014
and three hash function H 0: { 0,1} *→ G, H 1 : { 0,1 } n × G → Z q * With H 2 : G T → { 0,1 } n × { 0,1 } n × Z q * , Here, { 0,1} *represent the set of the binary sequence composition of any bit long, n is the bit length of clear-text message, { 0,1} nrepresent the set of the binary sequence composition of n bit long,
Figure FDA0000448041570000013
represent finite field Z q=0,1 ..., q-1} removes element zero resulting multiplicative group, according to the parameter of choosing, and certificate public key cryptosyst selecting system PKI tpk and system private key tsk, identity public key system selecting system PKI mpk and system private key msk;
(2) user key generates step:
The user A of certificate public key cryptosyst generates PKI Y by oneself awith private key x a; The key generation centre PKG of identity public key system is the identity ID of user B bas the PKI of user B, and according to ID bcalculate the private key D of user B with msk b;
(3) the close step of anonymous label:
According to the private key x of oneself aidentity ID with the user B of identity public key system b, the user A of certificate public key cryptosyst carries out anonymity to message m and signs and closely to obtain signing dense civilian C, and C is sent to user B;
(4) separate and sign close step:
Receive after the ciphertext C that the user A by certificate public key cryptosyst sends that the user B character right according to bilinearity of identity public key system is utilized oneself private key D bciphertext C is separated to label close, obtain message m, authenticate sender's identity simultaneously.
3. decryption method is signed in anonymity according to claim 2, it is characterized in that, the system PKI tpk of the certificate public key cryptosyst in described step (1) and system private key tsk, and the system PKI mpk of identity public key system and system private key msk, generate in the following manner:
(3a) certificate public key cryptosyst from
Figure FDA0000448041570000023
in choose at random an element as system private key tsk, and computing system PKI tpk=tskP, wherein symbol "-" represents the point multiplication operation on elliptic curve that group G is corresponding;
(3b) identity public key system from
Figure FDA0000448041570000021
in choose at random an element s as system private key msk, and calculate P 0=sP is as system PKI mpk.
4. the anonymous decryption method of signing according to claim 2, is characterized in that the PKI Y of the user A in described step (2) awith private key x a, and the private key D of user B b, generate in the following manner:
(4a) the user A of certificate public key cryptosyst from in choose at random an element as the private key x of oneself a, and the generator P of G in this private key and system parameters is multiplied each other, calculate the PKI Y of oneself a=x ap;
(4b) according to the identity ID of system private key s and user B b, the PKG of identity public key system calculates D b=sQ bas the private key of user B, wherein Q b=H 0(ID b).
5. the anonymous decryption method of signing according to claim 2, is characterized in that, the user A of the certificate public key cryptosyst in described step (3) utilizes x aand ID bmessage m is carried out to anonymity and signs closely, calculate and sign dense civilian C, according to following process, carry out:
(5a) user A is from { 0,1} nin choose at random an element σ;
(5b) user A calculates H 1 ( σ ⊕ m , Y A ) , Be designated as h 1 = H 1 ( σ ⊕ m , Y A ) , Symbol wherein
Figure FDA0000448041570000033
represent bit XOR;
(5c) user A calculates respectively h 1y a, be designated as C 0=h 1y a,
Calculate ( σ | | m | | h 1 ) ⊕ H 2 ( e ^ ( Q B , P 0 ) H 1 x A ) ,
Be designated as C 1 = ( σ | | m | | h 1 ) ⊕ H 2 ( e ^ ( Q B , P 0 ) h 1 x A ) , Wherein symbol " || " represents bit cascade;
(5d) according to the result of calculating, user A output ciphertext C=(C 0, C 1), this ciphertext does not comprise the PKI Y of sender A a.
6. the anonymous decryption method of signing according to claim 2, is characterized in that, the user B of the identity public key system in described step (4) utilizes the private key D of oneself bciphertext C is separated to label close, according to following process, carries out:
(6a) user B resolves to C=(C ciphertext C 0, C 1);
(6b) user B calculates C 1 ⊕ H 2 ( e ^ ( D B , C 0 ) ) ,
Be designated as σ ′ | | m ′ | | h 1 ′ = C 1 ⊕ H 2 ( e ^ ( D B , C 0 ) ) ;
(6c) user B calculating (h ' 1) -1c 0, be designated as Y ' a=(h ' 1) -1c 0;
(6d) user B checking h ' 1whether equal
Figure FDA0000448041570000038
if so, the PKI Y of B output message m=m ' and sender A a=Y ' a, otherwise think that ciphertext C is invalid.
CN201310740351.1A 2013-12-27 2013-12-27 Anonymous sign-cryption method from certificate public key system to identity public key system Active CN103746810B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310740351.1A CN103746810B (en) 2013-12-27 2013-12-27 Anonymous sign-cryption method from certificate public key system to identity public key system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310740351.1A CN103746810B (en) 2013-12-27 2013-12-27 Anonymous sign-cryption method from certificate public key system to identity public key system

Publications (2)

Publication Number Publication Date
CN103746810A true CN103746810A (en) 2014-04-23
CN103746810B CN103746810B (en) 2017-02-01

Family

ID=50503801

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310740351.1A Active CN103746810B (en) 2013-12-27 2013-12-27 Anonymous sign-cryption method from certificate public key system to identity public key system

Country Status (1)

Country Link
CN (1) CN103746810B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158661A (en) * 2014-07-23 2014-11-19 中国人民武装警察部队工程大学 Disposable public key encryption structuring method based on fuzzy identity
CN104270249A (en) * 2014-09-23 2015-01-07 电子科技大学 Signcryption method from certificateless environment to identity environment
CN104301108A (en) * 2014-09-23 2015-01-21 电子科技大学 Signcryption method based from identity environment to certificateless environment
CN108401010A (en) * 2018-01-18 2018-08-14 西安邮电大学 A kind of intelligent medical rescue skills and system based on car networking
CN110351076A (en) * 2019-05-28 2019-10-18 电子科技大学 A kind of identity Hidden Authentication encipherment scheme of identity-based

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878060A (en) * 2006-07-07 2006-12-13 上海交通大学 Cryptographic key generation method and system based on identity
CN101594228A (en) * 2009-07-02 2009-12-02 西安电子科技大学 Authentication encryption method between certificate public key cryptosyst and the identity public key system
CN102420691A (en) * 2011-12-16 2012-04-18 河海大学 Certificate-based forward security signature method and system thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878060A (en) * 2006-07-07 2006-12-13 上海交通大学 Cryptographic key generation method and system based on identity
CN101594228A (en) * 2009-07-02 2009-12-02 西安电子科技大学 Authentication encryption method between certificate public key cryptosyst and the identity public key system
CN102420691A (en) * 2011-12-16 2012-04-18 河海大学 Certificate-based forward security signature method and system thereof

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
X FU,X LI,W LIU: "IDPKC-to-TPKC Construction of Multi-receiver Signcryption", 《INTELLIGENT NETWORKING AND COLLABORATIVE SYSTEMS (INCOS)》 *
张明武; 杨波; 祝胜林: "可信模块隐私保护的自证明签密方案", 《北京邮电大学学报》 *
赵泽茂; 唐向宏; 卢家凰: "基于身份的盲消息签名和盲参数签名", 《杭州电子科技大学学报》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158661A (en) * 2014-07-23 2014-11-19 中国人民武装警察部队工程大学 Disposable public key encryption structuring method based on fuzzy identity
CN104158661B (en) * 2014-07-23 2017-10-31 中国人民武装警察部队工程大学 A kind of close building method of One-off public key label based on fuzzy identity
CN104270249A (en) * 2014-09-23 2015-01-07 电子科技大学 Signcryption method from certificateless environment to identity environment
CN104301108A (en) * 2014-09-23 2015-01-21 电子科技大学 Signcryption method based from identity environment to certificateless environment
CN104270249B (en) * 2014-09-23 2017-10-17 电子科技大学 It is a kind of from the label decryption method without certificate environment to identity-based environment
CN104301108B (en) * 2014-09-23 2017-10-17 电子科技大学 It is a kind of from identity-based environment to the label decryption method without certificate environment
CN108401010A (en) * 2018-01-18 2018-08-14 西安邮电大学 A kind of intelligent medical rescue skills and system based on car networking
CN108401010B (en) * 2018-01-18 2021-05-14 西安邮电大学 Intelligent medical rescue method and system based on Internet of vehicles
CN110351076A (en) * 2019-05-28 2019-10-18 电子科技大学 A kind of identity Hidden Authentication encipherment scheme of identity-based

Also Published As

Publication number Publication date
CN103746810B (en) 2017-02-01

Similar Documents

Publication Publication Date Title
CN108173639B (en) Two-party cooperative signature method based on SM9 signature algorithm
CN103746811B (en) Anonymous signcryption method from identity public key system to certificate public key system
CN103647642B (en) A kind of based on certification agency re-encryption method and system
CN101594228B (en) Certification encrypting method between certificate public key system and identity public key system
CN104767612B (en) It is a kind of from the label decryption method without certificate environment to PKIX environment
CN102523093B (en) Encapsulation method and encapsulation system for certificate-based key with label
CN1859090B (en) Encipher method and system based identity
CN105024994A (en) Secure certificateless hybrid signcryption method without pairing
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN101471776A (en) Method for preventing PKG forgery signature based on user identification
CN104821880A (en) Certificate-free generalized proxy signcryption method
CN104393996A (en) Certificateless-based signcryption method and certificateless-based signcryption system
CN108880796A (en) It is a kind of for server efficiently based on the outsourcing decryption method of encryption attribute algorithm
CN107086912B (en) Ciphertext conversion method, decryption method and system in heterogeneous storage system
Li et al. A biometric identity-based signcryption scheme
CN103746810B (en) Anonymous sign-cryption method from certificate public key system to identity public key system
CN105763528A (en) Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN103269272B (en) A kind of key encapsulation method based on short-lived certificates
CN114095171A (en) Identity-based wearable proxy re-encryption method
Pugila et al. An efficeient encrpytion algorithm based on public key cryptography
Zheng et al. A strong provably secure IBE scheme without bilinear map
CN107682158A (en) It is a kind of can trustship authentication encryption method
Nayak A secure ID-based signcryption scheme based on elliptic curve cryptography
Nayak Signcryption schemes based on elliptic curve cryptography

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210622

Address after: 712000 Room 802, 8 / F, building 14, West Yungu phase I, Fengxi new town, Xixian New District, Xi'an City, Shaanxi Province

Patentee after: Xi'an Qianxi Network Technology Co.,Ltd.

Address before: Xi'an University of Posts and telecommunications, No. 563, Chang'an South Road, Yanta District, Xi'an City, Shaanxi Province, 710071

Patentee before: XI'AN University OF POSTS & TELECOMMUNICATIONS

TR01 Transfer of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Anonymous Signcryption Method from Certificate Public Key System to Identity Public Key System

Granted publication date: 20170201

Pledgee: Xi'an Caijin Financing Guarantee Co.,Ltd.

Pledgor: Xi'an Qianxi Network Technology Co.,Ltd.

Registration number: Y2024980003690

PE01 Entry into force of the registration of the contract for pledge of patent right